Go to file
Lucas Gabriel Vuotto ad42d99e0b auth: add HMAC implementation
This allows for checking the SHA-512 implementation against Wycheproof
via the HMAC tests.
2024-06-06 12:41:44 +00:00
lib initial import 2024-05-31 10:59:58 +00:00
wycheproof auth: add HMAC implementation 2024-06-06 12:41:44 +00:00
.gitignore Make .gitignore ignore all the obj/ directories 2024-05-31 11:48:43 +00:00
Makefile initial import 2024-05-31 10:59:58 +00:00
Makefile.inc auth: add HMAC implementation 2024-06-06 12:41:44 +00:00
README auth: add HMAC implementation 2024-06-06 12:41:44 +00:00
aead.c initial import 2024-05-31 10:59:58 +00:00
aead.h initial import 2024-05-31 10:59:58 +00:00
aead_chacha20_poly1305.c aead: implement ChaCha20-Poly1305 open 2024-05-31 16:46:05 +00:00
auth.c Fix *_ctx_new and *_ctx_free implementations 2024-06-06 11:45:30 +00:00
auth.h Fix *_ctx_new and *_ctx_free implementations 2024-06-06 11:45:30 +00:00
auth_hmac.c auth: add HMAC implementation 2024-06-06 12:41:44 +00:00
auth_hmac.h auth: add HMAC implementation 2024-06-06 12:41:44 +00:00
auth_poly1305.c Fix *_ctx_new and *_ctx_free implementations 2024-06-06 11:45:30 +00:00
auth_poly1305.h initial import 2024-05-31 10:59:58 +00:00
cipher.c Fix *_ctx_new and *_ctx_free implementations 2024-06-06 11:45:30 +00:00
cipher.h Fix *_ctx_new and *_ctx_free implementations 2024-06-06 11:45:30 +00:00
cipher_chacha20.c Fix *_ctx_new and *_ctx_free implementations 2024-06-06 11:45:30 +00:00
cipher_chacha20.h initial import 2024-05-31 10:59:58 +00:00
ct.c initial import 2024-05-31 10:59:58 +00:00
hash.c Add hash interface and SHA-{384,512} implementations 2024-06-06 12:40:38 +00:00
hash.h Add hash interface and SHA-{384,512} implementations 2024-06-06 12:40:38 +00:00
hash_sha384_sha512.c Add hash interface and SHA-{384,512} implementations 2024-06-06 12:40:38 +00:00
hash_sha384_sha512.h Add hash interface and SHA-{384,512} implementations 2024-06-06 12:40:38 +00:00
impl_chacha20.c initial import 2024-05-31 10:59:58 +00:00
impl_chacha20.h initial import 2024-05-31 10:59:58 +00:00
impl_hmac.h auth: add HMAC implementation 2024-06-06 12:41:44 +00:00
impl_poly1305.c initial import 2024-05-31 10:59:58 +00:00
impl_poly1305.h initial import 2024-05-31 10:59:58 +00:00
impl_sha512.c Add hash interface and SHA-{384,512} implementations 2024-06-06 12:40:38 +00:00
impl_sha512.h Add hash interface and SHA-{384,512} implementations 2024-06-06 12:40:38 +00:00
lilcrypto.h auth: add HMAC implementation 2024-06-06 12:41:44 +00:00
util.c util/hexdump_line: fix space padding 2024-06-06 00:56:20 +00:00
util.h Add hash interface and SHA-{384,512} implementations 2024-06-06 12:40:38 +00:00
wycheproof_aead.c util: add hexdump function 2024-05-31 21:54:10 +00:00
wycheproof_mac.c auth: add HMAC implementation 2024-06-06 12:41:44 +00:00

README

lilcrypto
=========

> They see me rollin', they hatin'.

Experiment on rolling my own crypto. Kinda. I'm not creating any new
protocol, but implementing known algorithms and constructions. The main
focus is to understand how to implement the math behind the algorithms,
and to get to know the constructions better.

Algorithms
==========

Utilities
---------

- Constant-time operations
  - [/] compare: returns `0` if match, non-`0` otherwise. The non-`0`
    case might leak information. Would be better to return `0xffffffff`
    if match, `0` otherwise.

Hash
----

- [x] SHA-384
- [x] SHA-512 (needed for Ed25519)

Authentication
--------------

- [x] HMAC
- [x] Poly1305

Ciphers
-------

- [x] ChaCha20
- [ ] XChaCha20

AEAD
----

- [x] ChaCha20-Poly1305
- [ ] XChaCha20-Poly1305

ECC
---

- Curve25519
  - [ ] Ed25519 (EdDSA)
  - [ ] X25519 (ECDH)

Nice-to-haves
=============

Utilities
---------

- [ ] Portable Makefile
- [ ] NaCl interface
- [ ] signify interface

Hash
----

- [ ] SHA-256 & SHA-224 (the latter is a truncated form of the former)
- [ ] SHA-512/224 & SHA-512/256 (most of the work done)

Authentication
--------------

- [ ] GMAC

Ciphers
-------

- [ ] AES
- [ ] Camellia
- [ ] Salsa20 (no Wycheproof test vector suite)
- [ ] XSalsa20 (no Wycheproof test vector suite)

AEAD
----

- [ ] AES-GCM
- [ ] Camellia-GCM
- [ ] Salsa20-Poly1305 (no Wycherproof test vector suite)
- [ ] XSalsa20-Poly1305 (no Wycherproof test vector suite)

KDF
---

- [ ] HKDF